NO20053160D0 - Anordning og fremgangsmate ved et pakkesvitsjingsnett. - Google Patents

Anordning og fremgangsmate ved et pakkesvitsjingsnett.

Info

Publication number
NO20053160D0
NO20053160D0 NO20053160A NO20053160A NO20053160D0 NO 20053160 D0 NO20053160 D0 NO 20053160D0 NO 20053160 A NO20053160 A NO 20053160A NO 20053160 A NO20053160 A NO 20053160A NO 20053160 D0 NO20053160 D0 NO 20053160D0
Authority
NO
Norway
Prior art keywords
packet switched
switching nodes
applications
end users
cellular mobile
Prior art date
Application number
NO20053160A
Other languages
English (en)
Other versions
NO336773B1 (no
NO20053160L (no
Inventor
Bruce Horowitz
Nils-Goran Magnusson
Stefan Johansson
Gustav Soderstrom
Stefan Niccolai
Original Assignee
Telia Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Ab filed Critical Telia Ab
Publication of NO20053160D0 publication Critical patent/NO20053160D0/no
Publication of NO20053160L publication Critical patent/NO20053160L/no
Publication of NO336773B1 publication Critical patent/NO336773B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/185Arrangements for providing special services to substations for broadcast or conference, e.g. multicast with management of multicast group membership
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1042Peer-to-peer [P2P] networks using topology management mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1046Joining mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1048Departure or maintenance mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1065Discovery involving distributed pre-established resource-based relationships among peers, e.g. based on distributed hash tables [DHT] 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
NO20053160A 2003-01-23 2005-06-28 Anordning og fremgangsmåte ved et pakkesvitsjingsnett. NO336773B1 (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP03075237A EP1441475B1 (en) 2003-01-23 2003-01-23 Means and a method in a packet switched network for forming multicast groups for applications with the same group identity
PCT/SE2004/000078 WO2004066554A1 (en) 2003-01-23 2004-01-21 Means and methods in a packet switched network

Publications (3)

Publication Number Publication Date
NO20053160D0 true NO20053160D0 (no) 2005-06-28
NO20053160L NO20053160L (no) 2005-10-10
NO336773B1 NO336773B1 (no) 2015-11-02

Family

ID=32524226

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20053160A NO336773B1 (no) 2003-01-23 2005-06-28 Anordning og fremgangsmåte ved et pakkesvitsjingsnett.

Country Status (7)

Country Link
EP (1) EP1441475B1 (no)
AT (1) ATE359642T1 (no)
DE (1) DE60313116T2 (no)
DK (1) DK1441475T3 (no)
ES (1) ES2285033T3 (no)
NO (1) NO336773B1 (no)
WO (1) WO2004066554A1 (no)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10135687B2 (en) 2014-01-06 2018-11-20 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Virtual group policy based filtering within an overlay network

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6154463A (en) * 1997-08-26 2000-11-28 Lucent Technologies, Inc. System and method for multicast conferencing and online discussion groups
EP2273812B1 (en) * 2000-03-03 2012-07-18 Qualcomm Incorporated Method and apparatus for synchronizing encryption and decryption of a data frame in a communication network
AU2001267054B2 (en) * 2000-06-09 2007-04-05 Aramira Corporation Mobile application peer-to-peer security system and method
SE520129C2 (sv) * 2000-10-27 2003-05-27 Terraplay Systems Ab Kommunikationsinfrastrukturanordning i och en datorläsbar programprodukt för ett databearbetningssystem för fleranvändarapplikationer
US7272636B2 (en) * 2001-04-24 2007-09-18 Sun Microsystems, Inc. Peer group name server
US20020159458A1 (en) * 2001-04-27 2002-10-31 Foster Michael S. Method and system for reserved addressing in a communications network
EP1386448B1 (en) * 2001-05-02 2007-02-14 Symbian Limited Group communication method for a wireless communication device
GB0112435D0 (en) * 2001-05-22 2001-07-11 Yakara Plc Mobile community communication
US20030009570A1 (en) * 2001-07-03 2003-01-09 International Business Machines Corporation Method and apparatus for segmented peer-to-peer computing

Also Published As

Publication number Publication date
EP1441475B1 (en) 2007-04-11
DE60313116T2 (de) 2007-12-13
DK1441475T3 (da) 2007-08-06
NO336773B1 (no) 2015-11-02
NO20053160L (no) 2005-10-10
ATE359642T1 (de) 2007-05-15
EP1441475A1 (en) 2004-07-28
WO2004066554A1 (en) 2004-08-05
ES2285033T3 (es) 2007-11-16
DE60313116D1 (de) 2007-05-24

Similar Documents

Publication Publication Date Title
Mir Computer and communication networks
ES2620300T3 (es) Códigos de aleatorización para códigos de sincronización secundaria en sistemas de comunicación inalámbrica
EA200601344A1 (ru) Способ выполнения хэндовера в системе мобильной связи с пакетной коммутацией
CN101218777A (zh) 通信网络中多播数据的方法和系统
JP2000174825A (ja) 通信制御装置および通信制御方法
ATE441303T1 (de) Teilnehmerregistrierung in einem kommunikationsnetz
ATE404026T1 (de) Adaptiver rahmen für geschlossene kreis- protokolle über optische netzwerke mit burstschaltung
CN102457813A (zh) 基于lte技术的集群系统中点对点呼叫方法、终端及系统
RU2423023C2 (ru) Способ высокоскоростной групповой передачи данных для транкинговой телекоммуникационной системы cdма 2000
CN101742008B (zh) 一种媒体流代理方法、语音交换机及通信系统
NO20053160D0 (no) Anordning og fremgangsmate ved et pakkesvitsjingsnett.
CN101188602B (zh) 避免承载媒体迂回的方法及其系统
CN114915649A (zh) 数据转发方法、系统及非易失性存储介质
KR20070035815A (ko) 가상 랜 네트워크 및 그 서비스 제공 방법
JP4189965B2 (ja) 通信ノード
Vasudevan et al. An integrated approach for energy efficient handover and key distribution protocol for secure NC-enabled small cells
Khan et al. Emerging Technologies: LTE vs. WiMAX
Ramasamy et al. Ant colony optimization based handoff scheme and verifiable secret sharing security with MM scheme for VoIP.
Gonzalez et al. Study and evaluation of mobility management for the IP-based IMT platform (IP/sup 2/) architecture
Vasudevan Secure network coding for next generation wireless networks
Via et al. Ip overhead comparison in a test-bed for air traffic management Services
Sassatelli et al. Network coding for delay tolerant networks with byzantine adversaries
Basile et al. Performance analysis of security solutions for e-MBMS
Raghunandan Cellular Systems
Shi et al. A sensor anonymity enhancement scheme based on pseudonym for clustered Wireless Sensor Network

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees